Pairing-free Partially Blind Message Recovery Signature Scheme with Application To Online e-Cash Payment System

Authors:

Salome James,P. Vasudeva Reddy,

DOI NO:

https://doi.org/10.26782/jmcms.2019.06.00036

Keywords:

Digital signatur,Partially Blind signatu,ECDL, ID-based Cryptography,Message Recovery,E-cash,

Abstract

Blind signature plays a significant role in practical applications such as ecash and e-voting systems, where anonymity is of great importance. A partially blind signature enables a signer to explicitly incorporate a pre-agreed common information into a blind signature without the loss of blindness property. In recent years, many cryptographic researchers have made substantial progress in the design of blind signature schemes. In order to improve the efficiency, in this paper, we propose a new pairing free partially blind signature scheme with message recovery in the identity-based frame work. The proposed scheme is existentially unforgeable with the assumption that the Elliptic Curve Discrete Logarithm Problem (ECDLP) is hard. We compare our scheme to the well known existing identity-based partially blind signature schemes. With pairing free realization and the message recovery features, the proposed scheme is more efficient in terms of computation and communication point of view. Finally, we present an electronic-cash payment system based on our PF-IDPBS-MR scheme.

Refference:

I.Abe, E and Fujisaki. “How to Date Blind Signatures”. Asiacrypt’96, LNCS 1163, Springer-Verlag, pp 244-251 (1996).
II.Abe, M and Okamoto, T. “Provably secure partially blind signatures”.In: Proceedings of 20th Annual Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, August 20–24, 2000. Lecture Notes in
Computer Science, Springer, New York,Vol. 1880, pp 271–286 (2000).
III.Barreto, P; Kim, H.Y and Lynn, B. “Efficient Algorithms for Pairing based Cryptosystems”. LNCS, Springer-Verlag, Vol. 2442, pp 354–368 (2002).
IV.Cao, X; Kou, W and Du, X. “A Pairing –free Identity Based Authenticated Key Agreement Protocol with Minimal Message Exchanges”. Information Sciences, Vol. 180, No.15, pp 2895–2903 (2010).
V.Chaum, D. “Blind signatures for untraceable payments”. In Advances in Cryptology-Proceedings of CRYPTO’82, Springer-Verlag, New York, pp 199-203 (1983).
VI.Chen,W; Qin, B; Wu, Q; Zhang, L and Zhang, H. “ID-based partially blind signatures : A scalable solution to multi-bank e-cash, International conference on signal processing systems”. IEEE, DOI 10.1109/ICSPS.2009.121 (2009).
VII.Chow, S; Hui, L; Yiu, S and Chow, K. “ Two improved partially blind signature schemes from bilinear pairings”. In: Proceedings of 10th Australasian Conference on Information Security and Privacy, Brisbane,
Australia, Lecture Notes in Computer Science, Springer, New York, Vol. 3574 (2005).
VIII.Fan, C.I and Lei, C.L. “ Low-computation partially blind signatures for electronic cash”. IEICE Trans. Fund. Electron. Commun. Comput. Sci. E81-A(5), pp 818–824 (1998).
IX.Hafizul Islam, S.K; Amin, R; Biswas, G.P; Obaidat, M.S and Khan, M.K. “Provably Secure Pairing-Free Identity-Based Partially Blind Signature Scheme and Its Application in Online E-cash System”. Arab J Sci Eng, Vol.41, No. 8, pp 3163-3176 (2016).
X.Hu, X and Huang, S. “An efficient ID-based partially blind signature scheme”. In software engineering, artificial intelligence, networking, and parallel/distributed computing, SNPD, IEEE, Eighth ACIS international
conference, pp 291-296 (2007).
XI.Koblitz, N. “Elliptic curve cryptosystem”. Journal of Mathematics of Computation, Vol. 48, No.177, pp 203-209 (1987).
XII.Li, F; Zhang, M and Takagi T. “Identity-based partially blind signature in the standard model for electronic cash”. Mathematical and Computer Modelling 58 pp 196–203 (2013).
XIII.Mahender Kumar and Katti, C.P. “An efficient ID-based partially blind signature scheme and application in electronic-cash payment system”.ACCENTS Transactions on Information Security, Vol. 2, No. 6, ISSN, pp
2455-7196 (2016).
XIV.Miller, V.S. “Use of elliptic curves in cryptography”. In Proceeding on Advances in cryptology-CRYPTO 85, Springer-Verlag, New York, LNCS,Vol. 218, pp 417-426 (1985).
XV.Nyberg, K and Rueppel, R.A. “A New Signature Scheme based on the DSA giving Message Recovery”. In Proc. of 1st ACM conference on communication and computer security, Virginia, USA, pp 58-61 (1993).
XVI.Paterson, K.G and Schuldt, J.C.N. “Efficient identity-based signatures secure in the standard model”. In: Information Security and Privacy—ACISP 2006,in: LNCS,Vol. 4058, Springer-Verlag, pp 207–222 (2006).
XVII.Pointcheval, D and Stern, J. “Security arguments for digital signatures and blind signatures”. Journal of Cryptology, Springer-Verlag, Vol.13, No.3, pp361-396 (2000).
XVIII.Shamir, A. “Identity-based Cryptosystems and Signature Schemes”. Crypto ’84, Springer-Verlag, LNCS Vol. 196, pp 47-53 (1985).
XIX.Shamus Software Ltd. Miracl Library. Available: http://certivox.org/display/EXT/MIRACL.
XX.Tahat, N. “A New Design Partially Blind Signature Scheme Based on Two Hard Mathematical Problems”.World Academy of Science, Engineering and Technology, International Journal of Mathematical and Computational Sciences Vol. 6, No. 8, (2012).
XXI.Tan, S.Y; Heng, S.H and Goi, B.M. “Java Implementation for Pairing-based Cryptosystems”. In: Taniar D., Gervasi O., Murganate B., Pardede E.,Apduhan B. O. (Eds.), Computational Science and its Applications- ICCSA- 2010, LNCS, Springer, Berlin, Heidelberg, 6019, pp 188-198 (2010).
XXII.Tian, X.X; Li, H. J; Xu, J.P and Wang Y. “A security enforcement ID-based partially blind signature scheme”. In International conference on web information systems and mining,IEEE, pp 488-92 (2009).
XXIII.Tseng, Y.M; Wu, T.Y and Wu, J.D. “Forgery attacks on an ID-based partially blind signature scheme”. International Journal of Computer Science. Vol. 35, No.3, pp 301-304 (2008).
XXIV.Wang, H and Zhang,Y. “A protocol for untraceable electronic cash”. In international conference on web-age information management, Springer Berlin Heidelberg, pp 189-197 (2000).
XXV.Wang, H; Zhang,Y and Cao, J. “An electronic cash scheme and its management”. Concurrent Engineering, Vol.12, No. 3, pp 247-257 (2004).
XXVI.Zhang, F; Safavi-Naini, R and Susilo, W. “Efficient verifiably encrypted signature and partially blind signature from bilinear pairings”. In: Proceedings of the 4th International Conference on Progress in Cryptology-INDOCRYPT, Springer, New York, Vol. 2904, pp 191–204 (2003).
XXVII.Zhang, X. “New randomized partially blind signature scheme”. International Conference on Computer Science and Electronic Technology (ICCSET2014).
XXVIII.Zhang, Y and Chen M. “The standard model enhanced ID based partially blind signature”. Journal of Sichuan University (Engineering Science Edition), Vol. 01, pp 95-101 (2014).
Salome James, P. Vasudeva Reddy View Download